BR112015027098A8 - método de marcação de conteúdo de mídia digital com marca d’água e sistema para implementar esse método - Google Patents

método de marcação de conteúdo de mídia digital com marca d’água e sistema para implementar esse método Download PDF

Info

Publication number
BR112015027098A8
BR112015027098A8 BR112015027098A BR112015027098A BR112015027098A8 BR 112015027098 A8 BR112015027098 A8 BR 112015027098A8 BR 112015027098 A BR112015027098 A BR 112015027098A BR 112015027098 A BR112015027098 A BR 112015027098A BR 112015027098 A8 BR112015027098 A8 BR 112015027098A8
Authority
BR
Brazil
Prior art keywords
data
metadata
waterline
sample
media content
Prior art date
Application number
BR112015027098A
Other languages
English (en)
Portuguese (pt)
Other versions
BR112015027098A2 (pt
Inventor
Hunacek Didier
Macchetti Marco
Servet Patrick
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BR112015027098A2 publication Critical patent/BR112015027098A2/pt
Publication of BR112015027098A8 publication Critical patent/BR112015027098A8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
BR112015027098A 2013-04-26 2014-04-11 método de marcação de conteúdo de mídia digital com marca d’água e sistema para implementar esse método BR112015027098A8 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP13165496.4A EP2797333A1 (en) 2013-04-26 2013-04-26 Method for watermarking media content and system for implementing this method
PCT/EP2014/057331 WO2014173697A1 (en) 2013-04-26 2014-04-11 Method for watermarking media content and system for implementing this method

Publications (2)

Publication Number Publication Date
BR112015027098A2 BR112015027098A2 (pt) 2017-07-25
BR112015027098A8 true BR112015027098A8 (pt) 2019-12-24

Family

ID=48226993

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015027098A BR112015027098A8 (pt) 2013-04-26 2014-04-11 método de marcação de conteúdo de mídia digital com marca d’água e sistema para implementar esse método

Country Status (10)

Country Link
US (1) US9571899B2 (ko)
EP (2) EP2797333A1 (ko)
JP (1) JP6297137B2 (ko)
KR (1) KR102206142B1 (ko)
CN (1) CN105247883B (ko)
BR (1) BR112015027098A8 (ko)
CA (1) CA2908401A1 (ko)
MX (1) MX347134B (ko)
SG (1) SG11201508182QA (ko)
WO (1) WO2014173697A1 (ko)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017081177A1 (en) * 2015-11-12 2017-05-18 Nagravision S.A. Method for watermarking encrypted digital content, method and device for retrieving a unique identifier from watermarked content and content distribution network
US20170214949A1 (en) * 2016-01-27 2017-07-27 International Business Machines Corporation Guideline-based video classification of data streams
CN107369125A (zh) * 2017-06-13 2017-11-21 重庆第二师范学院 用于数据流的鲁棒水印检测方法和装置
CN109218837B (zh) * 2017-06-30 2020-09-08 武汉斗鱼网络科技有限公司 一种显示虚拟礼物特效的方法和设备
US10715498B2 (en) 2017-07-18 2020-07-14 Google Llc Methods, systems, and media for protecting and verifying video files
US10769252B2 (en) * 2018-03-20 2020-09-08 Markany Inc. Method and apparatus for watermarking of digital content, method for extracting information
CN109327727B (zh) * 2018-11-20 2020-11-27 网宿科技股份有限公司 一种WebRTC中的直播流处理方法及推流客户端
US11095927B2 (en) 2019-02-22 2021-08-17 The Nielsen Company (Us), Llc Dynamic watermarking of media based on transport-stream metadata, to facilitate action by downstream entity
US10904251B2 (en) 2019-05-17 2021-01-26 Advanced New Technologies Co., Ltd. Blockchain-based copyright protection method and apparatus, and electronic device
CN110990848A (zh) * 2019-11-18 2020-04-10 上海易点时空网络有限公司 基于hive数据仓库的敏感字加密方法及装置、存储介质
FR3110263A1 (fr) * 2020-05-15 2021-11-19 Smardtv Global Sas Procédé et système pour authentifier une application informatique, ou une fonction de l’application, exécutée par un récepteur multimédia
US20220345790A1 (en) * 2021-04-22 2022-10-27 Cisco Technology, Inc. In-band metadata for authenticity and role-based access in enterprise video streaming services

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7224819B2 (en) * 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
JP2001283180A (ja) * 2000-03-29 2001-10-12 Dainippon Printing Co Ltd Icカードおよび電子透かしデータ重畳装置
AU2002214613A1 (en) * 2000-11-08 2002-05-21 Digimarc Corporation Content authentication and recovery using digital watermarks
US7266704B2 (en) * 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
US7392392B2 (en) * 2001-12-13 2008-06-24 Digimarc Corporation Forensic digital watermarking with variable orientation and protocols
JP4370360B2 (ja) * 2002-05-20 2009-11-25 淳一 棚橋 動画配信技術を用いた対話システム
US7224310B2 (en) * 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
JP4340455B2 (ja) * 2003-03-10 2009-10-07 富士通株式会社 画像処理プログラム作成方法、画像処理プログラムの作成プログラムおよび画像処理プログラム作成装置
JP4188958B2 (ja) * 2004-09-10 2008-12-03 株式会社日立国際電気 暗号化方法及びデータ配信システム及び暗号化装置及びデータ蓄積配信装置
EP2044765A1 (en) * 2006-07-24 2009-04-08 Thomson Licensing Method, apparatus and system for secure distribution of content
FR2909507B1 (fr) * 2006-12-05 2009-05-22 Medialive Sa Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
WO2008102295A1 (en) * 2007-02-21 2008-08-28 Koninklijke Philips Electronics N.V. A conditional access system
EP1968316A1 (en) * 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
FR2923126B1 (fr) * 2007-10-30 2009-12-11 Medialive Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2932042B1 (fr) * 2008-05-30 2010-05-07 Viaccess Sa Procedes et emetteurs par salves d'un contenu multimedia chiffre,support d'enregistrement pour ces procedes.
EP2391125A1 (en) 2010-05-26 2011-11-30 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US20120114118A1 (en) * 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
CN103748900B (zh) * 2011-02-04 2018-03-09 斯诺弗雷克解决方案公司 用于数字媒体的独特水印的方法及***
EP2700238B1 (en) 2011-04-19 2018-09-19 Nagravision S.A. Ethernet decoder device and method to access protected content
US9342668B2 (en) * 2012-07-13 2016-05-17 Futurewei Technologies, Inc. Signaling and handling content encryption and rights management in content transport and delivery

Also Published As

Publication number Publication date
JP2016522612A (ja) 2016-07-28
CN105247883A (zh) 2016-01-13
CA2908401A1 (en) 2014-10-30
EP2989803B1 (en) 2019-03-27
US20160088366A1 (en) 2016-03-24
BR112015027098A2 (pt) 2017-07-25
KR102206142B1 (ko) 2021-01-22
EP2797333A1 (en) 2014-10-29
MX347134B (es) 2017-04-17
MX2015014775A (es) 2016-03-04
KR20160002778A (ko) 2016-01-08
US9571899B2 (en) 2017-02-14
CN105247883B (zh) 2018-08-24
JP6297137B2 (ja) 2018-03-20
SG11201508182QA (en) 2015-11-27
WO2014173697A1 (en) 2014-10-30
EP2989803A1 (en) 2016-03-02

Similar Documents

Publication Publication Date Title
BR112015027098A8 (pt) método de marcação de conteúdo de mídia digital com marca d’água e sistema para implementar esse método
PH12019550116A1 (en) Addressing a trusted execution environment using encryption key
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
WO2017062128A3 (en) Technologies for end-to-end biometric-based authentication and platform locality assertion
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
RU2016143088A (ru) Безопасный транспорт зашифрованных виртуальных машин с непрерывным доступом владельца
GB2545838A (en) Hypervisor and virtual machine protection
BR112018012417A2 (pt) dispositivo de registrando, método de registrando, método de configurador, dispositivo de configurador, e produto de programa de computador
BR112015032505A2 (pt) dispositivo eletrônico, método para autenticar a comunicação de dispositivo eletrônico e meio legível por computador não transitório
BR112016018486A8 (pt) sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto
BR112018001696A2 (pt) método e sistema para criptografar e descriptografar máscara de código bidimensional
RU2018141237A (ru) Использование аппаратно-обеспечиваемой защищенной изолированной области для предотвращения пиратства и мошенничества в электронных устройствах
BR112018069326A2 (pt) sistemas e métodos para identificar conteúdos correspondentes
BR112017016468A2 (pt) método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
BR112017009376A2 (pt) métodos e sistemas para interoperabilidade de autenticação
WO2017058408A3 (en) Protect non-memory encryption engine (non-mee) metadata in trusted execution environment
CO2019007875A2 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de firma
BR112017007994A2 (pt) armazenamento para dados criptografados com segurança reforçada
DE602006017387D1 (de) System und verfahren zum verarbeiten sicherer übertragungen
BR112012010553A2 (pt) método para interação segura com um módulo de segurança, dispositivo final e sistema.
BRPI0912073A2 (pt) "aparelho para transmitir ou receber dados de forma segura, método para transmitir ou receber dados criptografados, sistema para distribuir uma chave secreta criptográfica e produto de programa de computador"
BR112015005740A2 (pt) método para controlar o acesso a dados sendo processados por um recurso de computação remoto, meio legível por computador, e sistema para controlar o acesso a dados sendo processados por um recurso de computação remoto
BRPI0908621A2 (pt) método de criptografia de um item de dados que tem um identificador para identificar o item de dados, método de descriptografia de um item de dados criptografado, produto de programa de computador, sistema de computação, método de gestão de direitos digitais drm
CO6771420A2 (es) Sistema de pago en el surtidor de combustible para asegurar la evaluación de los datos del titular de la tarjeta
BR112018069306A2 (pt) sistemas e métodos para identificar conteúdo correspondente

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B11D Dismissal acc. art. 38, par 2 of ipl - failure to pay fee after grant in time